ID

VAR-202212-1145


CVE

CVE-2022-46350


TITLE

Cross-site scripting vulnerability in multiple Siemens products

Trust: 0.8

sources: JVNDB: JVNDB-2022-023296

DESCRIPTION

A vulnerability has been identified in SCALANCE X204RNA (HSR) (All versions < V3.2.7), SCALANCE X204RNA (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (HSR) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP) (All versions < V3.2.7), SCALANCE X204RNA EEC (PRP/HSR) (All versions < V3.2.7). The integrated web server could allow Cross-Site Scripting (XSS) attacks if unsuspecting users are tricked into accessing a malicious link. This can be used by an attacker to trigger a malicious request on the affected device. 6gk5204-0ba00-2mb2 firmware, 6gk5204-0ba00-2kb2 firmware, 6gk5204-0bs00-2na3 Multiple Siemens products such as firmware contain a cross-site scripting vulnerability.Information may be obtained and information may be tampered with. The SCALANCE X-204RNA Industrial Ethernet Access Points enable non-PRP end devices to be connected to separate parallel networks if required

Trust: 2.16

sources: NVD: CVE-2022-46350 // JVNDB: JVNDB-2022-023296 // CNVD: CNVD-2022-87969

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-87969

AFFECTED PRODUCTS

vendor:siemensmodel:scalance x204rna eecscope:ltversion:v3.2.7

Trust: 1.8

vendor:siemensmodel:scalance x204rnascope:ltversion:v3.2.7

Trust: 1.2

vendor:siemensmodel:6gk5204-0ba00-2mb2scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0bs00-2na3scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0ba00-2kb2scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0bs00-3pa3scope:ltversion:3.2.7

Trust: 1.0

vendor:siemensmodel:6gk5204-0bs00-3la3scope:ltversion:3.2.7

Trust: 1.0

vendor:シーメンスmodel:6gk5204-0bs00-2na3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0bs00-3pa3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0bs00-3la3scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0ba00-2mb2scope: - version: -

Trust: 0.8

vendor:シーメンスmodel:6gk5204-0ba00-2kb2scope: - version: -

Trust: 0.8

sources: CNVD: CNVD-2022-87969 // JVNDB: JVNDB-2022-023296 // NVD: CVE-2022-46350

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-46350
value: MEDIUM

Trust: 1.0

NVD: CVE-2022-46350
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2022-87969
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202212-3080
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2022-87969
severity: HIGH
baseScore: 8.3
vectorString: AV:A/AC:L/AU:N/C:C/I:C/A:C
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.5
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-46350
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2022-46350
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-87969 // JVNDB: JVNDB-2022-023296 // CNNVD: CNNVD-202212-3080 // NVD: CVE-2022-46350

PROBLEMTYPE DATA

problemtype:CWE-80

Trust: 1.0

problemtype:CWE-79

Trust: 1.0

problemtype:Cross-site scripting (CWE-79) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-023296 // NVD: CVE-2022-46350

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202212-3080

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202212-3080

PATCH

title:Patch for Siemens SCALANCE X-200RNA Switch Devices cross-site scripting vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/372291

Trust: 0.6

title:Siemens SCALANCE Series Fixes for cross-site scripting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=217825

Trust: 0.6

sources: CNVD: CNVD-2022-87969 // CNNVD: CNNVD-202212-3080

EXTERNAL IDS

db:NVDid:CVE-2022-46350

Trust: 3.8

db:SIEMENSid:SSA-363821

Trust: 3.0

db:ICS CERTid:ICSA-22-349-02

Trust: 1.4

db:JVNid:JVNVU91561630

Trust: 0.8

db:JVNDBid:JVNDB-2022-023296

Trust: 0.8

db:CNVDid:CNVD-2022-87969

Trust: 0.6

db:CNNVDid:CNNVD-202212-3080

Trust: 0.6

sources: CNVD: CNVD-2022-87969 // JVNDB: JVNDB-2022-023296 // CNNVD: CNNVD-202212-3080 // NVD: CVE-2022-46350

REFERENCES

url:https://cert-portal.siemens.com/productcert/pdf/ssa-363821.pdf

Trust: 2.4

url:https://jvn.jp/vu/jvnvu91561630/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2022-46350

Trust: 0.8

url:https://www.cisa.gov/news-events/ics-advisories/icsa-22-349-02

Trust: 0.8

url:https://cert-portal.siemens.com/productcert/html/ssa-363821.html

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-46350/

Trust: 0.6

url:https://us-cert.cisa.gov/ics/advisories/icsa-22-349-02

Trust: 0.6

sources: CNVD: CNVD-2022-87969 // JVNDB: JVNDB-2022-023296 // CNNVD: CNNVD-202212-3080 // NVD: CVE-2022-46350

CREDITS

Siemens reported these vulnerabilities to CISA.

Trust: 0.6

sources: CNNVD: CNNVD-202212-3080

SOURCES

db:CNVDid:CNVD-2022-87969
db:JVNDBid:JVNDB-2022-023296
db:CNNVDid:CNNVD-202212-3080
db:NVDid:CVE-2022-46350

LAST UPDATE DATE

2024-08-14T13:16:50.530000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-87969date:2022-12-16T00:00:00
db:JVNDBid:JVNDB-2022-023296date:2023-11-28T03:13:00
db:CNNVDid:CNNVD-202212-3080date:2022-12-19T00:00:00
db:NVDid:CVE-2022-46350date:2022-12-15T20:58:58.180

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-87969date:2022-12-16T00:00:00
db:JVNDBid:JVNDB-2022-023296date:2023-11-28T00:00:00
db:CNNVDid:CNNVD-202212-3080date:2022-12-13T00:00:00
db:NVDid:CVE-2022-46350date:2022-12-13T16:15:25.667